Fair private set intersection with a semi-trusted arbiter

  • Authors:
  • Changyu Dong;Liqun Chen;Jan Camenisch;Giovanni Russello

  • Affiliations:
  • Department of Computer and Information Sciences, University of Strathclyde, UK;Hewlett-Packard Laboratories, Bristol, United Kingdom;IBM Research, Zurich, Switzerland;Department of Computer Science, University of Auckland, New Zealand

  • Venue:
  • DBSec'13 Proceedings of the 27th international conference on Data and Applications Security and Privacy XXVII
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

A private set intersection (PSI) protocol allows two parties to compute the intersection of their input sets privately. Most of the previous PSI protocols only output the result to one party and the other party gets nothing from running the protocols. However, a mutual PSI protocol in which both parties can get the output is highly desirable in many applications. A major obstacle in designing a mutual PSI protocol is how to ensure fairness. In this paper we present the first fair mutual PSI protocol which is efficient and secure. Fairness of the protocol is obtained in an optimistic fashion, i.e. by using an offline third party arbiter. In contrast to many optimistic protocols which require a fully trusted arbiter, in our protocol the arbiter is only required to be semi-trusted, in the sense that we consider it to be a potential threat to both parties' privacy but believe it will follow the protocol. The arbiter can resolve disputes without knowing any private information belongs to the two parties. This feature is appealing for a PSI protocol in which privacy may be of ultimate importance.